Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 03:19

General

  • Target

    4456b93fa84ead0e6c5020d665120262_JaffaCakes118.exe

  • Size

    80KB

  • MD5

    4456b93fa84ead0e6c5020d665120262

  • SHA1

    3c30e119261d2ed1b57887bee9e2bb895f120500

  • SHA256

    b7eb38f8a922a1344be7186fbf3169e0d130b91498dfae583b9b6d942b40cdd9

  • SHA512

    3c2b66cfefd00a5a8cd55b13275bec599213bc9695c3d2b69c2ed9198fb205dd9d899243d1398bb0c58a49fbc0ef5d3461a4589db69d38d5dec233272b8807e3

  • SSDEEP

    1536:Q5aO0FX8PbNNkd73OKOeAXmfp/tbM5jx:Q0X8znkd73O1X29Mv

Malware Config

Extracted

Family

guloader

C2

https://mwrc.ca/a/sh_encrypted_F09C70F.bin

xor.base64

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Guloader payload 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4456b93fa84ead0e6c5020d665120262_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4456b93fa84ead0e6c5020d665120262_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4844
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Users\Admin\AppData\Local\Temp\4456b93fa84ead0e6c5020d665120262_JaffaCakes118.exe"
      2⤵
        PID:4400
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Users\Admin\AppData\Local\Temp\4456b93fa84ead0e6c5020d665120262_JaffaCakes118.exe"
        2⤵
          PID:4232
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Users\Admin\AppData\Local\Temp\4456b93fa84ead0e6c5020d665120262_JaffaCakes118.exe"
          2⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          PID:4624

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4624-4-0x0000000001370000-0x0000000001470000-memory.dmp
        Filesize

        1024KB

      • memory/4844-2-0x0000000002140000-0x000000000214A000-memory.dmp
        Filesize

        40KB

      • memory/4844-3-0x00000000779E1000-0x0000000077B01000-memory.dmp
        Filesize

        1.1MB

      • memory/4844-8-0x0000000002140000-0x000000000214A000-memory.dmp
        Filesize

        40KB

      • memory/4844-9-0x0000000002140000-0x000000000214A000-memory.dmp
        Filesize

        40KB